On the indifferentiability of the sponge construction G Bertoni, J Daemen, M Peeters, G Van Assche Advances in Cryptology–EUROCRYPT 2008, 181-197, 2008 | 606 | 2008 |
Sponge functions G Bertoni, J Daemen, M Peeters, G Van Assche ECRYPT hash workshop 2007, 2007 | 578 | 2007 |
Duplexing the sponge: single-pass authenticated encryption and other applications G Bertoni, J Daemen, M Peeters, G Van Assche Selected Areas in Cryptography, 320-337, 2012 | 504 | 2012 |
Keccak G Bertoni, J Daemen, M Peeters, G Van Assche Advances in Cryptology–EUROCRYPT 2013, 313-314, 2013 | 455 | 2013 |
Error analysis and detection procedures for a hardware implementation of the advanced encryption standard G Bertoni, L Breveglieri, I Koren, P Maistri, V Piuri Computers, IEEE Transactions on 52 (4), 492-505, 2003 | 450 | 2003 |
Keccak sponge function family main document G Bertoni, J Daemen, M Peeters, G Van Assche Submission to NIST (Round 2) 3, 30, 2009 | 419 | 2009 |
The keccak reference G Bertoni, M Peeters, G Van Assche | 271* | 2011 |
The keccak sha-3 submission G Bertoni, J Daemen, M Peeters, G Van Assche Submission to NIST (Round 3) 7 (8), 20, 2011 | 271 | 2011 |
Efficient software implementation of AES on 32-bit platforms G Bertoni, L Breveglieri, P Fragneto, M Macchetti, S Marchesin Cryptographic Hardware and Embedded Systems-CHES 2002, 159-171, 2003 | 225 | 2003 |
Cryptographic sponge functions G Bertoni, J Daemen, M Peeters, G Van Assche Submission to NIST (Round 3), 2011 | 185 | 2011 |
Permutation-based encryption, authentication and authenticated encryption J Daemen, G Bertoni, M Peeters, G Van Assche DIAC-Directions in Authenticated Ciphers, Sweden, 2012 | 175* | 2012 |
AES power attack based on induced cache miss and countermeasure G Bertoni, V Zaccaria, L Breveglieri, M Monchiero, G Palermo Information Technology: Coding and Computing, 2005. ITCC 2005. International …, 2005 | 163 | 2005 |
Sponge-based pseudo-random number generators G Bertoni, J Daemen, M Peeters, G Van Assche Cryptographic Hardware and Embedded Systems, CHES 2010, 33-47, 2010 | 155 | 2010 |
Keccak specifications G Bertoni, J Daemen, M Peeters, G Van Assche Submission to NIST (Round 2), 2009 | 151 | 2009 |
Keccak specifications G Bertoni, J Daemen, M Peeters, G Van Assche Submission to NIST 42, 2008 | 151 | 2008 |
Low voltage fault attacks on the RSA cryptosystem A Barenghi, G Bertoni, E Parrinello, G Pelosi Fault Diagnosis and Tolerance in Cryptography (FDTC), 2009 Workshop on, 23-31, 2009 | 141 | 2009 |
Low Voltage Fault Attacks on the RSA Cryptosystem G PELOSI, A BARENGHI, G BERTONI, E PARRINIELLO International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009 | 141* | 2009 |
On the security of the keyed sponge construction G Bertoni, J Daemen, M Peeters, GV Assche SKEW, 2011 | 111 | 2011 |
Efficient GF (p m) arithmetic architectures for cryptographic applications G Bertoni, J Guajardo, S Kumar, G Orlando, C Paar, T Wollinger Topics in Cryptology—CT-RSA 2003, 158-175, 2003 | 109 | 2003 |
Power-efficient ASIC synthesis of cryptographic sboxes G Bertoni, M Macchetti, L Negri, P Fragneto Proceedings of the 14th ACM Great Lakes symposium on VLSI, 277-281, 2004 | 97 | 2004 |